4
CVSSv2

CVE-2017-6867

Published: 11/05/2017 Updated: 14/06/2018
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.9 | Impact Score: 3.6 | Exploitability Score: 1.2
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P

Vulnerability Summary

A vulnerability exists in Siemens SIMATIC WinCC (V7.3 before Upd 11 and V7.4 before SP1), SIMATIC WinCC Runtime Professional (V13 before SP2 and V14 before SP1), SIMATIC WinCC (TIA Portal) Professional (V13 before SP2 and V14 before SP1) that could allow an authenticated, remote attacker who is member of the "administrators" group to crash services by sending specially crafted messages to the DCOM interface.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

siemens simatic wincc \\(tia portal\\) 14

siemens simatic wincc \\(tia portal\\) 13

siemens simatic wincc runtime 14

siemens simatic wincc runtime 13

siemens simatic wincc 7.4

siemens simatic wincc 7.3